WO2003096281A2 - Dynamic security system - Google Patents

Dynamic security system Download PDF

Info

Publication number
WO2003096281A2
WO2003096281A2 PCT/US2003/007773 US0307773W WO03096281A2 WO 2003096281 A2 WO2003096281 A2 WO 2003096281A2 US 0307773 W US0307773 W US 0307773W WO 03096281 A2 WO03096281 A2 WO 03096281A2
Authority
WO
WIPO (PCT)
Prior art keywords
token
user
security
security information
information
Prior art date
Application number
PCT/US2003/007773
Other languages
French (fr)
Other versions
WO2003096281A3 (en
Inventor
Mark T. Smith
Original Assignee
Hewlett-Packard Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett-Packard Company filed Critical Hewlett-Packard Company
Priority to EP03749820A priority Critical patent/EP1485882B1/en
Priority to JP2004504190A priority patent/JP2006506694A/en
Priority to AU2003256248A priority patent/AU2003256248A1/en
Priority to DE60306627T priority patent/DE60306627T2/en
Publication of WO2003096281A2 publication Critical patent/WO2003096281A2/en
Publication of WO2003096281A3 publication Critical patent/WO2003096281A3/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00944Details of construction or manufacture
    • G07C2009/0096Electronic keys comprising a non-biometric sensor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards

Definitions

  • Security systems such as access control systems are used to control access to buildings and areas within buildings.
  • the magnetic strip found on the back of a work badge may be used for access control.
  • the work badge is scanned across a reader, which reads the information encoded in the magnetic strip, and sends that information to a computer.
  • the computer consults a database to make an access decision.
  • the access decision might be to unlock a door-locking mechanism.
  • This type of security system, and security systems in general, are not fool proof because security situations are dynamic. Security situations can change at any time granularity, location, or identity. For example, a work badge may be exchanged between individuals. The access control system might be able to authenticate access for a particular work badge, but it might not be able to verify that the work badge is actually possessed by the authorized person.
  • a security system involving a user includes a token attachable to the user.
  • the token is associated with the user while attached to the user. The association is automatically discontinued when the token is detached from the user.
  • Figure 1 is an illustration of a security system according to an embodiment of the present invention.
  • Figure 2 is an illustration of a token for the security system.
  • Figure 3 is another illustration of a security system according to an embodiment of the present invention.
  • the present invention is embodied in a security system for controlling access to one or more "assets.”
  • assets include a location, a room, a car, an Internet appliance, a safe, a computer, etc.
  • FIG. 1 shows a security system 100 for controlling a user's 10 access to an asset 12.
  • the system 100 includes a token 102, which is attachable to the user 10.
  • the token 102 may be a watch that is worn on the wrist, a badge that is clipped onto an article of clothing, a box that is clipped onto a belt, etc.
  • the token 102 includes a processor and data storage device for storing security information.
  • the security information may include identification information about the user 10.
  • the identification information might include the name of the person, a password, code, PIN, etc.
  • the security information may include security parameters.
  • the security parameters specify privileges and conditions upon which the user 10 may use the asset 12.
  • Security parameters might specify a security clearance, a location, a time stamp, a maximum number of uses, etc.
  • the token 102 would not be able to access the asset 12 after the time stamp (e.g., after midnight) or it would not be able to access the asset 12 more than the maximum number of times.
  • the security parameters might specify the computer files that a person is allowed to access (e.g., a visitor is allowed to run application X, but not application Y), a requirement to be accompanied by another authorized party (e.g., a patient cannot enter a room unless accompanied by an attendant), etc.
  • the security parameters can also specify how security information is sent to the asset 12. For example, the security parameters might specify whether the security information should be sent encrypted. [0011] The security parameters can specify conditions for which the security information is expunged from the token 102. The security information might be expunged if the token 102 detects a security violation, (e.g., the token 102 has been removed from a user 10) or if an attempt is made to physically alter the token 102.
  • a security violation e.g., the token 102 has been removed from a user
  • the token 102 further includes a communication device (e.g., a transceiver) for sending and receiving the security information.
  • the token 102 also includes a sensor for detecting when the token 102 is removed from the user 10.
  • a security control mechanism 110 is responsible for maintaining security information for different users, authenticating the identity of the user 10 to whom (or which) the token 102 is attached, and sending the security information to the attached token 102. There is no limitation on how the security control mechanism 110 performs its functions. The security control mechanism 110 may use a combination of humans and machines to perform its functions.
  • the token 102 After the token 102 is attached to the user 10, the token 102 receives the security information, and stores the security information. At this point, an association is created between the token 102 and the user 10. This association may be regarded as a first leg 106 of a security path between the token 102 and the user 10. The first leg 106 of the security path stays intact as long as the token 102 remains attached to the user 10 and no other security violations are detected.
  • the system 100 may also include an agent 104 for the asset 12. If the asset 12 cannot communicate with the token 102, an agent 104 would be provided for the asset 12. As a first example, the token 102 might not be able to communicate with an asset 12 such as a building. However, the token 102 could communicate with an agent 104 such as a security gate, which controls access to the building. As a second example, the token 102 might not be able to communicate with an asset such as currency. However, the token 102 could communicate with an agent 104 such as a smart safe lock, which controls access to the currency.
  • an agent 104 might not be necessary.
  • an asset such as a computer or Internet appliance might not need an agent 104.
  • the asset 12 shown in Figure 1 lacks the communication/processing capability. Therefore, an agent 104 is provided for it.
  • a second leg 108 of the security path is formed while the token 102 is communicating with the agent 104.
  • the second leg 108 completes the security path.
  • the security path represents an association between the user 10, the token 102 and the agent 104/asset 12. Once any one of these elements breaks the association, the security path is broken and the user 10 is denied access to the asset 12.
  • the token processor expunges all of the security information from the token data storage, thus making the token 102 a "clean slate.” Consequently, the first leg 106 of the security path is broken, and the user 10 is denied access to the asset 12. The first leg 106 is not re-established until the user 10 re-attaches the token 102 and receives the security information again.
  • the second leg 108 may be broken if the token 102 stops communicating with the agent 104. As a first example, the communication is stopped because the token 102 is outside the communication range of the agent 104. In this example, the second leg 108 can be reestablished when the token 12 is moved within communication range of the asset 12. As a second example, the token 102 stops communicating with the agent 104 because the first leg 106 has been broken.
  • a decision is made as to whether the user 10 should be denied or granted access to the asset 12.
  • the decision may be made by the asset 12/agent 104, or by another entity.
  • the agent 104 receives a security code from the token 102, and decides to grant or deny access according to that security code. If the agent 104 does not have decision-making capability, it might send the security code to the security control mechanism 110, which makes the decision and instructs the agent 104 to deny or grant access.
  • the token 102 includes a body (e.g., a housing, a substrate) 202, and the following components attached to the body 202: a processor 204, data storage 206, an attachment sensor 208, a transceiver 210, and an attachment device 212.
  • the type of attachment device 212 depends upon the type of user 10 to which the token 102 is attached. If the user 10 is a person, the attachment device 212 might be a clip, a wristband, or other device that attaches directly to the person or article of clothing.
  • the type of attachment sensor 208 depends upon how the token 102 is attached to the user 10. For example, a galvanic or heat sensor can be used to determine when a wristband is removed from a wrist, or a proximity sensor may be used to determine when a housing is undipped from a belt.
  • the data storage 206 includes non-volatile and/or volatile memory (e.g., Flash memory, RAM) for storing the security information.
  • the data storage 206 may include non-volatile memory (e.g., ROM) for storing a control program for the processor 204.
  • the program instructs the processor 204 to control the various functions performed by the token 102. These function include, but are not limited to, storing security information in the data storage 206, sending security information (to be transmitted) to the transceiver 210, receiving data from the transceiver 210, encrypting and decrypting information for secure transmission, analyzing sensor data to determine when the token 102 has been removed from the user 10, and expunging the security information from data storage 206 when token removal has been detected. [0027]
  • the transceiver 210 may also be used to transmit a tracking signal. The tracking signal could be used (by examining signal strength, time of flight) to determine the location of the token 102 and the user 10.
  • the token 102 may include a tracking device such as an IR beacon or a GPS device.
  • the token 102 may also include a biometric sensor 214 for capturing biometric information about the user 10.
  • the biometric information may be transmitted by the transceiver 210 to the security control mechanism 110, thus providing information that would help the security control mechanism 110 authenticate the user 10.
  • the data storage 206 could be programmed with a database containing security information, the same type of security information used by the security control mechanism 110.
  • the database might include the identities and privileges for a group of people. Interaction with the security control mechanism 110 can be eliminated or reduced if the token 102 is equipped with the biometric sensor 214 and programmed the security information.
  • the token 102 may include one or more context sensors 216 for obtaining information about the (context) environment surrounding the token 102 and the user 10.
  • context might include motion, trajectory, animate surroundings, and inanimate surroundings.
  • Exemplary context sensors 216 include accelerometers, humidity and temperature sensors, and video sensors.
  • the token 102, agent 104 or security control mechanism 110 may use the context information to determine whether the user 10 and the asset 12 are in an authorized or hostile environment, how the asset 12 is being used, etc. For example, if the token 102 is in a hostile environment, the token 102 could decide to expunge all security information from its data storage 206 and thereby break the first leg 106 of the security path.
  • the additional information provided by the context sensors 216 can increase the accuracy of the security decisions.
  • the assets include a room 12a and a secure computer 12b within the room 12a.
  • the secure computer 12b is not provided with an agent.
  • An agent 104a in the form of a smart door lock is provided for the room 12a.
  • the tokens are security badges 102a and 102b.
  • the security control mechanism 110 includes a security guard 312, a biometric scanner 314, and a security control computer 316.
  • Each person 10a and 10b approaches the security guard 312.
  • the security guard 312 removes first and second security badges 102a and 102b from a tray containing multiple security badges. At this point, each security badge 102a and 102b contains no security information.
  • different encryption keys are stored in the two security badges 102a and 102b.
  • the encryption keys (e.g., symmetric keys) will be used for secure communication with the badges 102a and 102b.
  • the first person 10a clips on the first security badge 102a.
  • the first badge 102a informs the security control computer 316 that it is ready to is ready to receive the security information.
  • An attribute e.g., a fingerprint, retina, iris, voice, face
  • a form of identification is supplied to the security control computer 316 (e.g., a drivers license number, a password).
  • the security control computer 316 retrieves security information based on the biometric and identification information, and sends the security information to the first security badge 102a.
  • the security control information includes a personal identifier, a time stamp, and an access code.
  • the first security badge 102a stores the security information and, therefore, assumes the persona of the first person 10a.
  • a first leg of a security path is formed between the first person 10a and the first badge 102a. For as long as the first person 10a wears the first security badge 102a, the first leg of the security path is maintained.
  • the second person 10b clips on the second security badge 102.
  • the second badge 102b receives and stores security information about the second person 10b. For as long as the second person 10b wears the second security badge 102b, a first leg of a security path between the second person 10b and the second badge 102b is maintained.
  • the two people 10a and 10b approach the room 12a.
  • Both security badges 102a and 102b transmit their access codes to the smart door lock 104a.
  • the access codes indicate that the first person 10a is authorized to enter the room 12a alone, but the second person 10b can only enter the room 12a if accompanied by the first person 10a.
  • the smart door lock 104a Based on the access codes that it receives from both badges 102a and 102b, the smart door lock 104a allows both people 10a and 10b to enter the room 12a together.
  • the first badge 102a transmits the personal identifier and access code to the first computer 12b.
  • the computer 12b limits the first person's access to files and other computer resources according to the personal identifier.
  • the computer 12b may personalize the graphical user interface according to the identifier.
  • the computer 12b may deny access if unknown or unauthorized persons (either not having sensing devices or having such devices but not having permissions) are in the room 12a.
  • the second person 10b is not allowed to access any resources on the computer 12b. Therefore, the computer 12b makes its terminal go blank if the first person 10a is not facing the terminal, or if the second person 10b is within viewing range of the terminal.
  • the computer 12b might automatically shut down if the second person 10b attempts to access the computer 12b. Or, the computer 12b might contact the security control computer 316, which would alert a security guard.
  • the first person 10a leaves the room 12a, unclips the first badge 102a, and returns the first badge 102a to the security guard 312. As soon as the first badge 102a is undipped, it expunges all of its security information. The first badge 10a becomes a clean slate, and is placed back in the tray for later use.
  • the second person 10b leaves the room 12a but forgets to unclip and return the second badge 10b.
  • the second badge 102b has a time stamp (which was transmitted along with the personal identifier and the access code).
  • the second badge 102b determines when the time stamp has expired (the badge 102b might have an internal clock or it might receive times from an external source). As soon as the time stamp expires, the second badge 102b expunges all of its security information. Therefore, the second person 10b cannot use the second badge 102b to re-enter the room 12a or access any other assets.
  • the second badge 102b will detect the event and expunge all security information. Therefore, the third party cannot use the second badge 102b to enter the room 12a or access any assets.
  • An encryption key need not be stored in a badge before the badge is given to a person.
  • a person takes a badge completely empty of any identity, encryption and security information.
  • the badge may be taken, for example, from a tray located in a lobby of a building.
  • the badge detects that is being worn by the person, and then detects that it is in the presence of a device for performing user identification and providing security information. Once the presence of the device is detected, the badge automatically generates a unique, one-time use encryption key (the one-time encryption key is designed to prevent replay attacks).
  • the badge sends the key to the device, and the device uses the key to encrypt the security information and sends the encrypted security information to the badge.
  • the person removes the badge and tosses it back into the tray. Eliminated is the need for a security guard or other person to give the badge to the person.
  • a security guard or other person While wearing the badge, a person never sees or handles security information, doesn't have to interact with door-locking mechanisms, enter additional passwords into computers, etc.
  • the security information is transmitted between the security badge, door lock mechanism, and computer.
  • the security information is encrypted. Therefore, the security information is protected against eavesdroppers.
  • the uses for the security system are varied and numerous.
  • the security system may be used in a hospital to electronically grant and deny access into certain locked rooms, or medicine cabinets.
  • a location tracking application if the security center is configured to triangulate specific sensors, the security center can exactly determine an individual's location. In a hospital, such a system could exactly determine the location of a doctor or patient.
  • the security system may be used for aviation security. Tokens could be attached to pilots. The first leg of the security path could be broken not only if a token is removed from a pilot, but if the token detects that the pilot is dead or incapacitated.
  • the security system may be used in an amusement park or ski area where all guests are given devices on a temporary (i.e., daily basis). The system could immediately identify a guest's location and whether the guest is still wearing the device.
  • the security system may be used to "personalize" a device.
  • One such device is an Internet appliance.
  • the token sends security parameters to the Internet appliance.
  • the security parameters might indicate name, password, and a context.
  • the Internet appliance configures itself according to the security parameters and, thereby, becomes personal to the user.
  • the security information can be different from user to user, place to place, task to task, and instant to instant.
  • the security information can specify who, where and when, how assets are used, and what the assets are used in conjunction with.

Abstract

A security system involving a user includes a token attachable to the user. The token is associated with the user while attached to the user. The association is automatically discontinued when the token is detached from the user.

Description

DYNAMIC SECURITY SYSTEM
BACKGROUND
[0001] Security systems such as access control systems are used to control access to buildings and areas within buildings. The magnetic strip found on the back of a work badge may be used for access control. The work badge is scanned across a reader, which reads the information encoded in the magnetic strip, and sends that information to a computer. The computer consults a database to make an access decision. The access decision might be to unlock a door-locking mechanism.
[0002] This type of security system, and security systems in general, are not fool proof because security situations are dynamic. Security situations can change at any time granularity, location, or identity. For example, a work badge may be exchanged between individuals. The access control system might be able to authenticate access for a particular work badge, but it might not be able to verify that the work badge is actually possessed by the authorized person.
SUMMARY
[0003] According to one aspect of the present invention, a security system involving a user includes a token attachable to the user. The token is associated with the user while attached to the user. The association is automatically discontinued when the token is detached from the user.
[0004] Other aspects and advantages of the present invention will become apparent from the following detailed description, taken in conjunction with the accompanying drawings, illustrating by way of example the principles of the present invention.
BRIEF DESCRIPTION OF THE DRAWINGS [0005] Figure 1 is an illustration of a security system according to an embodiment of the present invention. [0006] Figure 2 is an illustration of a token for the security system. [0007] Figure 3 is another illustration of a security system according to an embodiment of the present invention.
DETAILED DESCRIPTION
[0008] As shown in the drawings for the purpose of illustration, the present invention is embodied in a security system for controlling access to one or more "assets." Examples of assets include a location, a room, a car, an Internet appliance, a safe, a computer, etc.
[0009] Reference is made to Figure 1 , which shows a security system 100 for controlling a user's 10 access to an asset 12. The system 100 includes a token 102, which is attachable to the user 10. For example, the token 102 may be a watch that is worn on the wrist, a badge that is clipped onto an article of clothing, a box that is clipped onto a belt, etc. The token 102 includes a processor and data storage device for storing security information. The security information may include identification information about the user 10. The identification information might include the name of the person, a password, code, PIN, etc. The security information may include security parameters. The security parameters specify privileges and conditions upon which the user 10 may use the asset 12. Security parameters might specify a security clearance, a location, a time stamp, a maximum number of uses, etc. The token 102 would not be able to access the asset 12 after the time stamp (e.g., after midnight) or it would not be able to access the asset 12 more than the maximum number of times. The security parameters might specify the computer files that a person is allowed to access (e.g., a visitor is allowed to run application X, but not application Y), a requirement to be accompanied by another authorized party (e.g., a patient cannot enter a room unless accompanied by an attendant), etc.
[0010] The security parameters can also specify how security information is sent to the asset 12. For example, the security parameters might specify whether the security information should be sent encrypted. [0011] The security parameters can specify conditions for which the security information is expunged from the token 102. The security information might be expunged if the token 102 detects a security violation, (e.g., the token 102 has been removed from a user 10) or if an attempt is made to physically alter the token 102.
[0012] The token 102 further includes a communication device (e.g., a transceiver) for sending and receiving the security information. The token 102 also includes a sensor for detecting when the token 102 is removed from the user 10.
[0013] A security control mechanism 110 is responsible for maintaining security information for different users, authenticating the identity of the user 10 to whom (or which) the token 102 is attached, and sending the security information to the attached token 102. There is no limitation on how the security control mechanism 110 performs its functions. The security control mechanism 110 may use a combination of humans and machines to perform its functions.
[0014] After the token 102 is attached to the user 10, the token 102 receives the security information, and stores the security information. At this point, an association is created between the token 102 and the user 10. This association may be regarded as a first leg 106 of a security path between the token 102 and the user 10. The first leg 106 of the security path stays intact as long as the token 102 remains attached to the user 10 and no other security violations are detected.
[0015] The system 100 may also include an agent 104 for the asset 12. If the asset 12 cannot communicate with the token 102, an agent 104 would be provided for the asset 12. As a first example, the token 102 might not be able to communicate with an asset 12 such as a building. However, the token 102 could communicate with an agent 104 such as a security gate, which controls access to the building. As a second example, the token 102 might not be able to communicate with an asset such as currency. However, the token 102 could communicate with an agent 104 such as a smart safe lock, which controls access to the currency.
[0016] If the asset 12 has processing capability and can communicate with the token 102, then an agent 104 might not be necessary. For example, an asset such as a computer or Internet appliance might not need an agent 104.
[0017] The asset 12 shown in Figure 1 lacks the communication/processing capability. Therefore, an agent 104 is provided for it.
[0018] A second leg 108 of the security path is formed while the token 102 is communicating with the agent 104. The second leg 108 completes the security path.
[0019] The security path represents an association between the user 10, the token 102 and the agent 104/asset 12. Once any one of these elements breaks the association, the security path is broken and the user 10 is denied access to the asset 12.
[0020] When the token 102 detects that it has been removed from the user 10, the token processor expunges all of the security information from the token data storage, thus making the token 102 a "clean slate." Consequently, the first leg 106 of the security path is broken, and the user 10 is denied access to the asset 12. The first leg 106 is not re-established until the user 10 re-attaches the token 102 and receives the security information again.
[0021] The second leg 108 may be broken if the token 102 stops communicating with the agent 104. As a first example, the communication is stopped because the token 102 is outside the communication range of the agent 104. In this example, the second leg 108 can be reestablished when the token 12 is moved within communication range of the asset 12. As a second example, the token 102 stops communicating with the agent 104 because the first leg 106 has been broken.
[0022] While both security path legs 106 and 108 are established, a decision is made as to whether the user 10 should be denied or granted access to the asset 12. The decision may be made by the asset 12/agent 104, or by another entity. For example, the agent 104 receives a security code from the token 102, and decides to grant or deny access according to that security code. If the agent 104 does not have decision-making capability, it might send the security code to the security control mechanism 110, which makes the decision and instructs the agent 104 to deny or grant access.
[0023] Reference is now made to Figure 2, which shows an exemplary token 102. The token 102 includes a body (e.g., a housing, a substrate) 202, and the following components attached to the body 202: a processor 204, data storage 206, an attachment sensor 208, a transceiver 210, and an attachment device 212. The type of attachment device 212 depends upon the type of user 10 to which the token 102 is attached. If the user 10 is a person, the attachment device 212 might be a clip, a wristband, or other device that attaches directly to the person or article of clothing.
[0024] The type of attachment sensor 208 depends upon how the token 102 is attached to the user 10. For example, a galvanic or heat sensor can be used to determine when a wristband is removed from a wrist, or a proximity sensor may be used to determine when a housing is undipped from a belt.
[0025] The data storage 206 includes non-volatile and/or volatile memory (e.g., Flash memory, RAM) for storing the security information. The data storage 206 may include non-volatile memory (e.g., ROM) for storing a control program for the processor 204.
[0026] The program instructs the processor 204 to control the various functions performed by the token 102. These function include, but are not limited to, storing security information in the data storage 206, sending security information (to be transmitted) to the transceiver 210, receiving data from the transceiver 210, encrypting and decrypting information for secure transmission, analyzing sensor data to determine when the token 102 has been removed from the user 10, and expunging the security information from data storage 206 when token removal has been detected. [0027] The transceiver 210 may also be used to transmit a tracking signal. The tracking signal could be used (by examining signal strength, time of flight) to determine the location of the token 102 and the user 10. In the alternative or in addition, the token 102 may include a tracking device such as an IR beacon or a GPS device.
[0028] The token 102 may also include a biometric sensor 214 for capturing biometric information about the user 10. The biometric information may be transmitted by the transceiver 210 to the security control mechanism 110, thus providing information that would help the security control mechanism 110 authenticate the user 10.
[0029] The data storage 206 could be programmed with a database containing security information, the same type of security information used by the security control mechanism 110. For example, the database might include the identities and privileges for a group of people. Interaction with the security control mechanism 110 can be eliminated or reduced if the token 102 is equipped with the biometric sensor 214 and programmed the security information.
[0030] The token 102 may include one or more context sensors 216 for obtaining information about the (context) environment surrounding the token 102 and the user 10. Such context might include motion, trajectory, animate surroundings, and inanimate surroundings. Exemplary context sensors 216 include accelerometers, humidity and temperature sensors, and video sensors. The token 102, agent 104 or security control mechanism 110 may use the context information to determine whether the user 10 and the asset 12 are in an authorized or hostile environment, how the asset 12 is being used, etc. For example, if the token 102 is in a hostile environment, the token 102 could decide to expunge all security information from its data storage 206 and thereby break the first leg 106 of the security path. The additional information provided by the context sensors 216 can increase the accuracy of the security decisions.
[0031] Reference is now made to Figure 3. An exemplary security system 310 will now be described in connection with first and second people (users) 10a and 10b attempting to gain access to different assets. The assets include a room 12a and a secure computer 12b within the room 12a. The secure computer 12b is not provided with an agent. An agent 104a in the form of a smart door lock is provided for the room 12a. The tokens are security badges 102a and 102b. The security control mechanism 110 includes a security guard 312, a biometric scanner 314, and a security control computer 316.
[0032] Each person 10a and 10b approaches the security guard 312. The security guard 312 removes first and second security badges 102a and 102b from a tray containing multiple security badges. At this point, each security badge 102a and 102b contains no security information. Before the security badges 102a and 102b are given to the two people 10a and 10b, different encryption keys are stored in the two security badges 102a and 102b. The encryption keys (e.g., symmetric keys) will be used for secure communication with the badges 102a and 102b.
[0033] The first person 10a clips on the first security badge 102a. Once the attachment sensor and processor establish that the first badge 102a has been clipped onto the first person 10a, the first badge 102a informs the security control computer 316 that it is ready to is ready to receive the security information. An attribute (e.g., a fingerprint, retina, iris, voice, face) of the first person 12a is scanned by the biometric scanner 314. In addition or in the alternative, a form of identification is supplied to the security control computer 316 (e.g., a drivers license number, a password). The security control computer 316 retrieves security information based on the biometric and identification information, and sends the security information to the first security badge 102a. In this example, the security control information includes a personal identifier, a time stamp, and an access code. The first security badge 102a stores the security information and, therefore, assumes the persona of the first person 10a. A first leg of a security path is formed between the first person 10a and the first badge 102a. For as long as the first person 10a wears the first security badge 102a, the first leg of the security path is maintained. [0034] The second person 10b clips on the second security badge 102.
In the same manner, the second badge 102b receives and stores security information about the second person 10b. For as long as the second person 10b wears the second security badge 102b, a first leg of a security path between the second person 10b and the second badge 102b is maintained.
[0035] The two people 10a and 10b approach the room 12a. Both security badges 102a and 102b transmit their access codes to the smart door lock 104a. The access codes indicate that the first person 10a is authorized to enter the room 12a alone, but the second person 10b can only enter the room 12a if accompanied by the first person 10a. Based on the access codes that it receives from both badges 102a and 102b, the smart door lock 104a allows both people 10a and 10b to enter the room 12a together.
[0036] As the first person 10a approaches the computer 102a, the first badge 102a transmits the personal identifier and access code to the first computer 12b. The computer 12b limits the first person's access to files and other computer resources according to the personal identifier. Moreover, the computer 12b may personalize the graphical user interface according to the identifier.
[0037] Depending upon the security parameters, the computer 12b may deny access if unknown or unauthorized persons (either not having sensing devices or having such devices but not having permissions) are in the room 12a. For example, the second person 10b is not allowed to access any resources on the computer 12b. Therefore, the computer 12b makes its terminal go blank if the first person 10a is not facing the terminal, or if the second person 10b is within viewing range of the terminal. The computer 12b might automatically shut down if the second person 10b attempts to access the computer 12b. Or, the computer 12b might contact the security control computer 316, which would alert a security guard.
[0038] Later, the first person 10a leaves the room 12a, unclips the first badge 102a, and returns the first badge 102a to the security guard 312. As soon as the first badge 102a is undipped, it expunges all of its security information. The first badge 10a becomes a clean slate, and is placed back in the tray for later use.
[0039] The second person 10b leaves the room 12a but forgets to unclip and return the second badge 10b. However, the second badge 102b has a time stamp (which was transmitted along with the personal identifier and the access code). The second badge 102b determines when the time stamp has expired (the badge 102b might have an internal clock or it might receive times from an external source). As soon as the time stamp expires, the second badge 102b expunges all of its security information. Therefore, the second person 10b cannot use the second badge 102b to re-enter the room 12a or access any other assets.
[0040] If the second person 10b unclips the second badge 102b and gives the undipped badge 102b to a third party, the second badge 102b will detect the event and expunge all security information. Therefore, the third party cannot use the second badge 102b to enter the room 12a or access any assets.
[0041] An encryption key need not be stored in a badge before the badge is given to a person. In another exemplary security system, a person takes a badge completely empty of any identity, encryption and security information. The badge may be taken, for example, from a tray located in a lobby of a building. The badge detects that is being worn by the person, and then detects that it is in the presence of a device for performing user identification and providing security information. Once the presence of the device is detected, the badge automatically generates a unique, one-time use encryption key (the one-time encryption key is designed to prevent replay attacks). After the person has been positively identified, the badge sends the key to the device, and the device uses the key to encrypt the security information and sends the encrypted security information to the badge. At the end of the day, the person removes the badge and tosses it back into the tray. Eliminated is the need for a security guard or other person to give the badge to the person. [0042] While wearing the badge, a person never sees or handles security information, doesn't have to interact with door-locking mechanisms, enter additional passwords into computers, etc. The security information is transmitted between the security badge, door lock mechanism, and computer. The security information is encrypted. Therefore, the security information is protected against eavesdroppers.
[0043] The uses for the security system are varied and numerous. The security system may be used in a hospital to electronically grant and deny access into certain locked rooms, or medicine cabinets. As to a location tracking application, if the security center is configured to triangulate specific sensors, the security center can exactly determine an individual's location. In a hospital, such a system could exactly determine the location of a doctor or patient.
[0044] The security system may be used for aviation security. Tokens could be attached to pilots. The first leg of the security path could be broken not only if a token is removed from a pilot, but if the token detects that the pilot is dead or incapacitated.
[0045] The security system may be used in an amusement park or ski area where all guests are given devices on a temporary (i.e., daily basis). The system could immediately identify a guest's location and whether the guest is still wearing the device.
[0046] The security system may be used to "personalize" a device. One such device is an Internet appliance. The token sends security parameters to the Internet appliance. The security parameters might indicate name, password, and a context. The Internet appliance configures itself according to the security parameters and, thereby, becomes personal to the user.
[0047] There are no limitations on the security information. The security information can be different from user to user, place to place, task to task, and instant to instant. The security information can specify who, where and when, how assets are used, and what the assets are used in conjunction with. [0048] There is no limitation as to how a token communicates with an agent or asset. Wireless communication is but one example.
[0049] The present invention is not limited to the specific embodiments described above. Instead, the present invention is construed according to the claims that follow.

Claims

THE CLAIMS
1. A security system involving a user, the system comprising: a token attachable to the user; the token being associated with the user while attached to the user; the association being automatically discontinued when the token is detached from the user.
2. The system of claim 1 , wherein the token includes an attachment sensor for determining when the token is detached from the user.
3. The security system of claim 1 , wherein the token includes data storage for storing security information, the token expunging the security information when the token is detached from the user; whereby the association is discontinued when the security information is expunged.
4. The system of claim 3, wherein the token is attached to the user before the security information is stored; and wherein the association between the token and the user is created when the security information is stored.
5. The system of claim 3, wherein the token includes a transceiver for transmitting and receiving at least some of the security information.
6. The system of claim 1 , wherein the token includes a biometric sensor for obtaining identification information about the user.
7. The system of claim 1 , wherein the token includes means for authenticating the user.
8. The system of claim 1 , wherein the token includes at least one context sensor.
9. The system of claim 1 , wherein the token includes: an attachment sensor; a processor; and data storage; the processor storing security information in the data storage after the sensor indicates that the token has been attached to the user; the processor expunging the security information from the data storage when the sensor detects that the body has been removed from the user.
10. The system of claim 1 , further comprising access control means for an asset, the means not allowing the user to access the asset if a security path between the user, the token, and the means is not established.
11. The system of claim 10, wherein a leg of the security path is established while the token communicates at least some of the security information with the access control means.
12. The system of claim 11 , wherein a leg of the security path is established while the token is attached to the user.
13. The system of claim 1 , further comprising means for accessing security information about the user, and sending the security information to the token.
14. The system of claim 13, wherein the token generates a one-time use encryption key and sends the key to the means; and wherein the means uses the key to encrypt the security information and send the encrypted security information to the token.
15. The system of claim 1 , further comprising control access means for receiving at least some security information from the token; and means for receiving at least some security information from the control access means, making a control access decision, and supplying the control access decision to the control access means.
16. The system of claim 1 , wherein the token includes data storage for storing security information, the security information indicating a security violation condition, and wherein the token expunges the security information when the condition is detected; whereby the association is discontinued when the security information is expunged.
17. Apparatus controlling a user's access to an asset, the apparatus comprising: first means for detecting attachment and detachment of the apparatus to the user; and second means for storing information about the user's access, the information stored after the first means indicates that the apparatus has been attached; the second means expunging the information when the first means detects that the token has been detached.
18. A security system comprising: a token including an attachment sensor and data storage, the token storing security information after the sensor indicates attachment to a user, the token expunging the security information when the sensor detects detachment from the user; and an access control device for an asset, the means not allowing the user to access the asset if a security path between the user, the token, and the access control device is not established.
19. A method of using a token to secure a user, the method comprising. forming an information-related association between the token and the user when the token is attached to the user; sensing when the token is removed from the user; and immediately and automatically breaking the association when removal is sensed.
20. A security method involving a person, an agent, and a data storage device; the method comprising: securing the data storage device to the person; storing security information in the data storage device after the data storage device has been secured to the person; allowing the person to access the agent while the token is secured to the person; and denying the person access to the agent after the data storage device has been removed from the person.
21.A device for securing a user, the device comprising: a body securable to the user; a sensor for detecting when the body is unsecured from the user; a processor; and data storage; the processor storing security information related to the user in the data storage when the sensor detects that the body is secured to the user; the processor expunging the security information from the data storage when the sensor detects that the body has been removed from the user.
22. The device of claim 21, further comprising a biometric sensor for obtaining identification information about the user.
23. The device of claim 21 , further comprising a transmitter for transmitting at least some of the security information.
24. The device of claim 23, wherein the security information is transmitted over a secure channel.
25. The device of claim 21 , wherein the processor also generates a onetime use key for encryption of security information.
26. The device of claim 21 , further comprising sensors for obtaining context information, the context information being evaluated against the security information.
27. The device of claim 21 , further comprising a transmitter for transmitting a tracking signal.
PCT/US2003/007773 2002-03-16 2003-03-13 Dynamic security system WO2003096281A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP03749820A EP1485882B1 (en) 2002-03-16 2003-03-13 Dynamic security system
JP2004504190A JP2006506694A (en) 2002-03-16 2003-03-13 Dynamic security system
AU2003256248A AU2003256248A1 (en) 2002-03-16 2003-03-13 Dynamic security system
DE60306627T DE60306627T2 (en) 2002-03-16 2003-03-13 DYNAMIC SAFETY SYSTEM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/099,342 2002-03-16
US10/099,342 US7222239B2 (en) 2002-03-16 2002-03-16 Dynamic security system

Publications (2)

Publication Number Publication Date
WO2003096281A2 true WO2003096281A2 (en) 2003-11-20
WO2003096281A3 WO2003096281A3 (en) 2004-03-18

Family

ID=28039566

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2003/007773 WO2003096281A2 (en) 2002-03-16 2003-03-13 Dynamic security system

Country Status (6)

Country Link
US (1) US7222239B2 (en)
EP (1) EP1485882B1 (en)
JP (1) JP2006506694A (en)
AU (1) AU2003256248A1 (en)
DE (1) DE60306627T2 (en)
WO (1) WO2003096281A2 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8015597B2 (en) * 1995-10-02 2011-09-06 Corestreet, Ltd. Disseminating additional data used for controlling access
US10552583B2 (en) * 2000-03-21 2020-02-04 Gregory A. Piccionelli Secure portable computer and security method
US7627143B1 (en) * 2002-04-19 2009-12-01 At&T Intellectual Property I, L.P. Real-time remote image capture system
US7529372B2 (en) * 2002-09-25 2009-05-05 Intellon Corporation Method for setting an encryption key for logical network separation
US7720864B1 (en) * 2004-03-25 2010-05-18 Symantec Operating Corporation Expiration of access tokens for quiescing a distributed system
US7907934B2 (en) * 2004-04-27 2011-03-15 Nokia Corporation Method and system for providing security in proximity and Ad-Hoc networks
US7680263B2 (en) * 2004-07-29 2010-03-16 Nortel Networks Limited Agent detector, with optional agent recognition and log-in capabilities, and optional portable call history storage
US7443303B2 (en) 2005-01-10 2008-10-28 Hill-Rom Services, Inc. System and method for managing workflow
US9846866B2 (en) * 2007-02-22 2017-12-19 First Data Corporation Processing of financial transactions using debit networks
US20100052916A1 (en) * 2008-09-04 2010-03-04 Disney Enterprises, Inc Identification band with secured association to wearer
US8253542B2 (en) * 2008-09-04 2012-08-28 Disney Enterprises, Inc. Method and system for performing affinity transactions
US8261324B2 (en) * 2008-10-07 2012-09-04 The Johns Hopkins University Identification and verification of peripheral devices accessing a secure network
US20100301993A1 (en) * 2009-05-28 2010-12-02 International Business Machines Corporation Pattern based security authorization
US10152530B1 (en) 2013-07-24 2018-12-11 Symantec Corporation Determining a recommended control point for a file system
US9355356B2 (en) * 2013-10-25 2016-05-31 Intel Corporation Apparatus and methods for capturing and generating user experiences
KR102160636B1 (en) * 2014-02-21 2020-09-28 삼성전자주식회사 Electronic device and method for controlling an input-output device
US9651656B2 (en) 2014-02-28 2017-05-16 Tyco Fire & Security Gmbh Real-time location system in wireless sensor network
US9459089B2 (en) * 2014-04-09 2016-10-04 Qualcomm Incorporated Method, devices and systems for detecting an attachment of an electronic patch
US20160284141A1 (en) * 2015-03-27 2016-09-29 International Business Machines Corporation Access authorization based on physical location
DE102015225778A1 (en) * 2015-12-17 2017-06-22 Deutsche Post Ag Device and method for the personalized provision of a key
MX2019006981A (en) * 2016-12-14 2020-09-07 Novetechnologies Llc Livestock biosecurity system and method of use.
JP2022021072A (en) * 2020-07-21 2022-02-02 株式会社東芝 Authentication apparatus

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2673743A1 (en) * 1991-03-04 1992-09-11 Ragagnin Moreno Process and device for monitoring the presence of individuals within premises
WO1993004425A1 (en) * 1991-08-13 1993-03-04 Universal Photonix, Inc. System for remotely validating the identity of indivuals and determining their locations
EP0902401A2 (en) * 1997-07-24 1999-03-17 Elmo-Tech Ltd Electronic monitoring system
US6346886B1 (en) * 1996-12-20 2002-02-12 Carlos De La Huerga Electronic identification apparatus

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5245329A (en) * 1989-02-27 1993-09-14 Security People Inc. Access control system with mechanical keys which store data
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5131038A (en) * 1990-11-07 1992-07-14 Motorola, Inc. Portable authentification system
US5796827A (en) * 1996-11-14 1998-08-18 International Business Machines Corporation System and method for near-field human-body coupling for encrypted communication with identification cards
US5960085A (en) * 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
US6041410A (en) * 1997-12-22 2000-03-21 Trw Inc. Personal identification fob
DE19832671C2 (en) * 1998-07-21 2001-11-29 Skidata Ag Electronic data carrier

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2673743A1 (en) * 1991-03-04 1992-09-11 Ragagnin Moreno Process and device for monitoring the presence of individuals within premises
WO1993004425A1 (en) * 1991-08-13 1993-03-04 Universal Photonix, Inc. System for remotely validating the identity of indivuals and determining their locations
US6346886B1 (en) * 1996-12-20 2002-02-12 Carlos De La Huerga Electronic identification apparatus
EP0902401A2 (en) * 1997-07-24 1999-03-17 Elmo-Tech Ltd Electronic monitoring system

Also Published As

Publication number Publication date
US7222239B2 (en) 2007-05-22
DE60306627D1 (en) 2006-08-17
US20030177370A1 (en) 2003-09-18
WO2003096281A3 (en) 2004-03-18
JP2006506694A (en) 2006-02-23
EP1485882A2 (en) 2004-12-15
AU2003256248A1 (en) 2003-11-11
DE60306627T2 (en) 2007-06-21
EP1485882B1 (en) 2006-07-05

Similar Documents

Publication Publication Date Title
US7222239B2 (en) Dynamic security system
US6219439B1 (en) Biometric authentication system
US20160224776A1 (en) System and Method Identifying a User to an Associated Device
CA2857208C (en) An in-circuit security system and methods for controlling access to and use of sensitive data
US20180270214A1 (en) Method and apparatus for making a decision on a card
JP3222110B2 (en) Personal identification fob
JP4922288B2 (en) Biometric device with smart card function
WO2020185388A1 (en) Locking device biometric access
CN108091011A (en) Method and system of the verification technique to equipment progress permission control is unified by the testimony of a witness
US20190066415A1 (en) Mobile-based access control system
JP2005527005A (en) Security badge for human wear
US20070028119A1 (en) Access control system
JP2004518229A (en) Method and system for ensuring the security of a computer network and personal identification device used within the system to control access to network components
WO2006014863A1 (en) Identification with rfid asset locator for entry authorization
JP2009181561A (en) Security management system using biometric authentication
WO2011157750A2 (en) A computer assembly comprising a computer operable only when receiving a signal from an operable, portable unit
WO2018005405A1 (en) Wearable security apparatus
EP3142079B1 (en) Identity assurance
CA3174855A1 (en) User activity-related monitoring system and method, and a user access authorization system and method employing same
JP4846367B2 (en) Presence-based access control
EP1228433A1 (en) Security arrangement
US8812863B2 (en) Personal biometric system and method for wireless device control
US20060088192A1 (en) Identification system
KR20090041619A (en) Entrance and exit control system
KR20190076763A (en) A remote iot locking device

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003749820

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2004504190

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 2003749820

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2003749820

Country of ref document: EP